Vulnerability CVE-2018-20448


Published: 2018-12-25

Description:
Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frog cms project -> Frog cms 
Frogcms project -> Frogcms 

 References:
https://github.com/philippe/FrogCMS/issues/20
https://www.exploit-db.com/exploits/46067/

Copyright 2024, cxsecurity.com

 

Back to Top